CaiJiJi / nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Home Page:https://github.com/projectdiscovery/nuclei

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Nuclei Templates

Community curated list of templates for the nuclei engine to find a security vulnerability in application.

DocumentationContributionsDiscussionCommunityFAQsJoin Discord


Templates are the core of nuclei scanner which power the actual scanning engine. This repository stores and houses various templates for the scanner provided by our team as well as contributed by the community. We hope that you also contribute by sending templates via pull requests or Github issue and grow the list.

Nuclei Templates overview

An overview of the nuclei template directory including number of templates associated with each directory.

Templates Counts Templates Counts Templates Counts
cves 275 vulnerabilities 127 exposed-panels 118
takeovers 67 exposures 72 technologies 61
misconfiguration 56 workflows 30 miscellaneous 20
default-logins 22 exposed-tokens 0 dns 8
fuzzing 7 helpers 6 iot 11

97 directories, 954 files.

📖 Documentation

Please navigate to https://nuclei.projectdiscovery.io for detailed documentation to build new and your own custom templates, we have also added many example templates for easy understanding.

💪 Contributions

Nuclei-templates is powered by major contributions from the community. Template contributions , Feature Requests and Bug Reports are more than welcome.

💬 Discussion

Have questions / doubts / ideas to discuss? feel free to open a discussion using Github discussions board.

👨‍💻 Community

You are welcomed to join our Discord Community. You can also follow us on Twitter to keep up with everything related to projectdiscovery.

💡 Notes

  • Use YAMLlint (e.g. yamllint to validate the syntax of templates before sending pull requests.

Thanks again for your contribution and keeping the community vibrant. ❤️

About

Community curated list of templates for the nuclei engine to find security vulnerabilities.

https://github.com/projectdiscovery/nuclei

License:MIT License


Languages

Language:Python 100.0%